Search for vulnerabilities
Vulnerability details: VCID-cvwe-heq6-sqcr
Vulnerability ID VCID-cvwe-heq6-sqcr
Aliases CVE-2025-0395
Summary glibc: buffer overflow in the GNU C Library's assert()
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 5.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-0395.json
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00191 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00191 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00202 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00202 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2025-0395
cvssv3.1 3.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.5 https://sourceware.org/bugzilla/show_bug.cgi?id=32582
ssvc Track https://sourceware.org/bugzilla/show_bug.cgi?id=32582
cvssv3.1 7.5 https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2025-0001
ssvc Track https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2025-0001
cvssv3.1 7.5 https://sourceware.org/pipermail/libc-announce/2025/000044.html
ssvc Track https://sourceware.org/pipermail/libc-announce/2025/000044.html
cvssv3.1 7.5 https://www.openwall.com/lists/oss-security/2025/01/22/4
ssvc Track https://www.openwall.com/lists/oss-security/2025/01/22/4
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-0395.json
https://api.first.org/data/v1/epss?cve=CVE-2025-0395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0395
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2025/04/msg00039.html
https://security.netapp.com/advisory/ntap-20250228-0006/
http://www.openwall.com/lists/oss-security/2025/01/22/4
http://www.openwall.com/lists/oss-security/2025/01/23/2
http://www.openwall.com/lists/oss-security/2025/04/13/1
http://www.openwall.com/lists/oss-security/2025/04/24/7
000044.html https://sourceware.org/pipermail/libc-announce/2025/000044.html
2339460 https://bugzilla.redhat.com/show_bug.cgi?id=2339460
4 https://www.openwall.com/lists/oss-security/2025/01/22/4
CVE-2025-0395 https://nvd.nist.gov/vuln/detail/CVE-2025-0395
GLIBC-SA-2025-0001 https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2025-0001
GLSA-202505-06 https://security.gentoo.org/glsa/202505-06
RHSA-2025:3828 https://access.redhat.com/errata/RHSA-2025:3828
RHSA-2025:4241 https://access.redhat.com/errata/RHSA-2025:4241
RHSA-2025:4242 https://access.redhat.com/errata/RHSA-2025:4242
RHSA-2025:4243 https://access.redhat.com/errata/RHSA-2025:4243
RHSA-2025:4244 https://access.redhat.com/errata/RHSA-2025:4244
show_bug.cgi?id=32582 https://sourceware.org/bugzilla/show_bug.cgi?id=32582
USN-7259-1 https://usn.ubuntu.com/7259-1/
USN-7259-2 https://usn.ubuntu.com/7259-2/
USN-7259-3 https://usn.ubuntu.com/7259-3/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-0395.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://sourceware.org/bugzilla/show_bug.cgi?id=32582
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-01-22T14:32:21Z/ Found at https://sourceware.org/bugzilla/show_bug.cgi?id=32582
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2025-0001
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-01-22T14:32:21Z/ Found at https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2025-0001
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://sourceware.org/pipermail/libc-announce/2025/000044.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-01-22T14:32:21Z/ Found at https://sourceware.org/pipermail/libc-announce/2025/000044.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.openwall.com/lists/oss-security/2025/01/22/4
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-01-22T14:32:21Z/ Found at https://www.openwall.com/lists/oss-security/2025/01/22/4
Exploit Prediction Scoring System (EPSS)
Percentile 0.30212
EPSS Score 0.00136
Published At April 13, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-03-28T05:42:49.068546+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-0395.json 36.0.0